Stars
binary releases of VS Code without MS branding/telemetry/licensing
Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, LoongArch, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, Tβ¦
A fork and successor of the Sulley Fuzzing Framework
Ghidra is a software reverse engineering (SRE) framework
Checksec tool in Python, Rich output. Based on LIEF
An ArchLinux based distribution for penetration testers and security researchers.
Set up your own OpenVPN server on Debian, Ubuntu, Fedora, CentOS, Arch Linux and more
The SpecterOps project management and reporting engine
A collaborative, multi-platform, red teaming framework
Bruteforcing from various scanner output - Automatically attempts default creds on found services.
Search for Directory Traversal Vulnerabilities
Know the dangers of credential reuse attacks.
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux
Project to assist users in building an encrypted raspberry pi
Unified repository for different Metasploit Framework payloads
A repository for learning various heap exploitation techniques.
Perform a MitM attack and extract clear text credentials from RDP connections
Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground π
A repository containing all of the exploits I discovered and/or wrote (or sometimes neither).
Oh my tmux! My self-contained, pretty & versatile tmux configuration made with ππ©·ππ€β€οΈπ€
A collection of links related to Linux kernel security and exploitation
rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.
This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.